Malware

Mikey.116502 information

Malware Removal

The Mikey.116502 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.116502 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mikey.116502?


File Info:

name: 71433D8C2947D3CF172F.mlw
path: /opt/CAPEv2/storage/binaries/1320911169b0716e06b618434f0b8ee3656a633440d52389b982d1d802944c84
crc32: 13125A6E
md5: 71433d8c2947d3cf172f0e6e10a016f9
sha1: 2f9118de47e6b358c5d70ceac97717f4408a387d
sha256: 1320911169b0716e06b618434f0b8ee3656a633440d52389b982d1d802944c84
sha512: 3076befb90233998a2e5fce5ceabad7414c019d92deb651a846ff4f20964f3b9ec0f4910b9cc70fae81427b3d357285ca933bfae8bdf79d32d90f24d732ec33e
ssdeep: 49152:Vv/Y2IdxZiw/mwOJ0NF5cvaZSYFO93HFBY:VvA2IdxV/mTJ0NF5cvASYFO9X
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T128959D22BDE14A77C1A31331894DF33C33BDD6340B28DA9B23941B18BD751626A599EF
sha3_384: ae509400d3a310f579044e343748dedd727e764ec4fc5e3020a2b2227004b4dc9c44d4dcb88748c5e0ecf5e0e79fda60
ep_bytes: e8b1080000e98efeffffff25443a1601
timestamp: 2015-10-09 00:04:06

Version Info:

CompanyName: Under With Week Listen
FileDescription: Check War
FileVersion: 14.0.64.71
InternalName: Check War
LegalCopyright: Licensed under the GNU GPL, v2.
OriginalFilename: Check War.exe
ProductName: Check War
ProductVersion: 14.0.64.71
Translation: 0x0409 0x04b0

Mikey.116502 also known as:

LionicTrojan.Win32.Slepak.4!c
MicroWorld-eScanGen:Variant.Mikey.116502
FireEyeGeneric.mg.71433d8c2947d3cf
SkyhighArtemis!Trojan
McAfeeGenericRXAA-AA!71433D8C2947
Cylanceunsafe
ZillyaTrojan.GenKryptik.Win32.59404
SangforTrojan.Win32.Kryptik.Veet
K7AntiVirusTrojan ( 0057040e1 )
AlibabaTrojan:Win32/Slepak.05b25ead
K7GWTrojan ( 0057040e1 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik.ETLW
ClamAVWin.Malware.Slepak-9975787-0
KasperskyHEUR:Trojan.Win32.Slepak.gen
BitDefenderGen:Variant.Mikey.116502
NANO-AntivirusTrojan.Win32.Slepak.hyjegu
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10ba9875
SophosMal/Generic-S
GoogleDetected
F-SecureHeuristic.HEUR/AGEN.1311681
VIPREGen:Variant.Mikey.116502
TrendMicroTrojanSpy.Win32.ICEDID.YXEA3Z
EmsisoftGen:Variant.Mikey.116502 (B)
IkarusTrojan.Win32.Krypt
GDataGen:Variant.Mikey.116502
JiangminTrojan.Slepak.bs
VaristW32/ABRisk.KPPK-6322
AviraHEUR/AGEN.1311681
Antiy-AVLTrojan/Win32.GenKryptik
KingsoftWin32.Trojan.Slepak.gen
ArcabitTrojan.Mikey.D1C716
ViRobotTrojan.Win.Z.Genkryptik.2011136
ZoneAlarmHEUR:Trojan.Win32.Slepak.gen
MicrosoftTrojan:Win32/ScarletFlash.A
CynetMalicious (score: 99)
AhnLab-V3Malware/Win32.RL_Generic.R354146
ALYacGen:Variant.Mikey.116502
MAXmalware (ai score=82)
VBA32BScope.Trojan.Slepak
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.Win32.ICEDID.YXEA3Z
RisingTrojan.Generic@AI.88 (RDML:W9e6x7EmXUVK341SIFg9cQ)
YandexTrojan.Slepak!c3NZoaEa2VM
MaxSecureTrojan.Malware.103092868.susgen
FortinetW32/GenKryptik.ETKS!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS

How to remove Mikey.116502?

Mikey.116502 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment